Sean Wilson's repositories

pftriage

Python tool and library to help analyze files during malware triage and analysis.

OLEPackagerFormat

OLE Package Format Documentation

Language:PythonLicense:MITStargazers:22Issues:4Issues:0

activemime-format

ActiveMime File Format Documentation

Language:PythonLicense:MITStargazers:17Issues:2Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3Issues:0Issues:0

EmerSearch

Search Emercoin NVS records

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

SiT

Simple Instruction Tracer

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer Framework

Language:C++License:UnlicenseStargazers:1Issues:0Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

License:Apache-2.0Stargazers:1Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

gopep

Go Lang Portable Executable Parser

Stargazers:1Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

smda

SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

vxsig

Automatically generate AV byte signatures from sets of similar binaries.

License:Apache-2.0Stargazers:1Issues:0Issues:0

Yara-detection-rules

Yara Rules for Modern Malware

Language:YARAStargazers:1Issues:0Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

BINScripts

Collection of simple scripts for binary analysis and RE

Stargazers:0Issues:0Issues:0

CCCS-Yara

YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

idascope

An IDA Pro extension for easier (malware) reverse engineering

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ursadb

Trigram database written in C++, suited for malware indexing

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

viv-utils

Utilities for working with vivisect

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Yara-Rules

Repository of Yara Rules

Stargazers:0Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

License:MITStargazers:0Issues:0Issues:0